Resubmissions

23-12-2021 14:54

211223-r99ymaaghq 10

23-12-2021 14:00

211223-razzdaagck 1

Analysis

  • max time kernel
    28s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-12-2021 14:54

General

  • Target

    Results12232021.xls

  • Size

    631KB

  • MD5

    59212fd7cad43916cc463c7ef87d188d

  • SHA1

    4f5062437f794bab251ba87bbcc6c424c00491d8

  • SHA256

    d48e9dc2d8ce89aa5eb4a90b4eb2d60368fd7e3bdcfeb9a8a7cda9b11ac40e7e

  • SHA512

    f6830814de3cf57b5c940b6f5c03375222cf11b9b71d4e1b0a72cb88fcd87147c9ec1e9e1af0d9141a2606555152a421687a8c23a290a2a29f5cfa2581da1d6d

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

144.91.122.102:443

85.10.248.28:593

185.4.135.27:5228

80.211.3.13:8116

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Results12232021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create "mshta.exe C:\ProgramData\ObJMSUicvQMNfixpwYXSqjW.rtf"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
  • C:\Windows\system32\mshta.exe
    mshta.exe C:\ProgramData\ObJMSUicvQMNfixpwYXSqjW.rtf
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create "regsvr32.exe -s C:\\ProgramData\tlnigger.bin"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1876
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s C:\\ProgramData\tlnigger.bin
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\regsvr32.exe
      -s C:\\ProgramData\tlnigger.bin
      2⤵
      • Loads dropped DLL
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ObJMSUicvQMNfixpwYXSqjW.rtf
    MD5

    3cd5368d256af8d6717f2b19b898e4ea

    SHA1

    65120398e528bc397ce7f27ef07173fe54d596a3

    SHA256

    3f43b76d12ea7f6c64fc76d1c510f7ce798e753db26d78898992b7beb1a1a88d

    SHA512

    02131862163d2274277b9857f296cf14a63d3f44bd173388f6f0b3d92db75b5cc2ba83589970bb91e48a15e7cb041692d6e60313c979e53fcc55ca4c655950f2

  • C:\ProgramData\tlnigger.bin
    MD5

    932edd5c60a6f8f0ba664d86c2666858

    SHA1

    05bbed7f81d175b74f5d8b81b249af89141cbd30

    SHA256

    783bd484843b735ee56ae545096340316f72ad5d6c7ffca781d4c11d93d19a14

    SHA512

    717508749ca0b938f4bba2cebd53ccbb7b1ddf40453799240de179ca6a929d5e274cd5c5a0e48d8520af1031c2af0929ce4fcfbfc7a9290d5171a8ac115f050a

  • \ProgramData\tlnigger.bin
    MD5

    932edd5c60a6f8f0ba664d86c2666858

    SHA1

    05bbed7f81d175b74f5d8b81b249af89141cbd30

    SHA256

    783bd484843b735ee56ae545096340316f72ad5d6c7ffca781d4c11d93d19a14

    SHA512

    717508749ca0b938f4bba2cebd53ccbb7b1ddf40453799240de179ca6a929d5e274cd5c5a0e48d8520af1031c2af0929ce4fcfbfc7a9290d5171a8ac115f050a

  • memory/624-60-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
    Filesize

    8KB

  • memory/904-55-0x0000000071421000-0x0000000071423000-memory.dmp
    Filesize

    8KB

  • memory/904-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/904-54-0x000000002F7D1000-0x000000002F7D4000-memory.dmp
    Filesize

    12KB

  • memory/1120-57-0x0000000000000000-mapping.dmp
  • memory/1876-59-0x0000000000000000-mapping.dmp
  • memory/1928-62-0x0000000000000000-mapping.dmp
  • memory/1928-63-0x00000000762C1000-0x00000000762C3000-memory.dmp
    Filesize

    8KB

  • memory/1928-65-0x000000006C1C0000-0x000000006C24C000-memory.dmp
    Filesize

    560KB

  • memory/1928-67-0x0000000000140000-0x0000000000146000-memory.dmp
    Filesize

    24KB